d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2.exe

Goobzo LTD

The application d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2.exe by Goobzo has been detected as adware by 13 anti-malware scanners. It runs as a scheduled task under the Windows Task Scheduler triggered to execute each time a user logs in.
Publisher:
iWebar  (signed by Goobzo LTD)

Product:
iWebar

Description:
iWebar exe

Version:
1000.1000.1000.1000

MD5:
f826fd1f756ebaeb1b966ceca0069654

SHA-1:
8dd719bd9e6afb26dae12ff3bc92fbc9c3ac2516

SHA-256:
7f8200064309191df56c6a84f20c4aae3a1a5a36e5e44dc9095ff496c12e1f11

Scanner detections:
13 / 68

Status:
Adware

Explanation:
May modify the web browser's settings including changing the homepage and search provider in addition to delivering ads (by injecting banner and text-links directly in the webpage).

Analysis date:
4/26/2024 11:44:32 AM UTC  (today)

Scan engine
Detection
Engine version

Avira AntiVirus
ADWARE/CrossRider.Gen2
7.11.163.200

AVG
Skodna
2015.0.3404

Baidu Antivirus
Adware.Win32.CrossRider
4.0.3.14724

ESET NOD32
Win32/Toolbar.CrossRider.AJ potentially unwanted application
7.0.302.0

F-Prot
W32/A-eb9ef301
v6.4.7.1.166

IKARUS anti.virus
AdWare.Adload
t3scan.1.6.1.0

Malwarebytes
PUP.Optional.iWebar.A
v2014.07.24.09

Panda Antivirus
Adware/Goobzo
14.07.24.09

Qihoo 360 Security
HEUR/Malware.QVM10.Gen
1.0.0.1015

Reason Heuristics
PUP.Task.Goobzo.g
14.8.8.2

Rising Antivirus
PE:Malware.Obscure!1.9C59
23.00.65.14722

Sophos
AppRider
4.98

VIPRE Antivirus
Threat.4789396
31208

File size:
401.4 KB (410,992 bytes)

Product version:
1000.1000.1000.1000

Copyright:
Copyright 2011

Original file name:
iWebar.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\iwebar\d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2.exe

Digital Signature
Signed by:

Authority:
Thawte, Inc.

Valid from:
5/2/2013 4:30:00 AM

Valid to:
5/3/2015 4:29:59 AM

Subject:
CN=Goobzo LTD, O=Goobzo LTD, L=Haifa, S=Israel, C=IL

Issuer:
CN=Thawte Code Signing CA - G2, O="Thawte, Inc.", C=US

Serial number:
120B25DDE57B88636AD4D97D23B99C88

File PE Metadata
Compilation timestamp:
7/23/2014 6:22:57 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
11.0

CTPH (ssdeep):
6144:51GmWPmqvtak8jGrfT0RY/ug8n9QpTB0Ps53k:51GmFqvtxT4Y7eQpTuUy

Entry address:
0x31F51

Entry point:
E8, 7E, 8F, 00, 00, E9, 00, 00, 00, 00, 6A, 14, 68, F8, 04, 46, 00, E8, 09, 25, 00, 00, E8, 89, 16, 00, 00, 0F, B7, F0, 6A, 02, E8, 11, 8F, 00, 00, 59, B8, 4D, 5A, 00, 00, 66, 39, 05, 00, 00, 40, 00, 74, 04, 33, DB, EB, 33, A1, 3C, 00, 40, 00, 81, B8, 00, 00, 40, 00, 50, 45, 00, 00, 75, EB, B9, 0B, 01, 00, 00, 66, 39, 88, 18, 00, 40, 00, 75, DD, 33, DB, 83, B8, 74, 00, 40, 00, 0E, 76, 09, 39, 98, E8, 00, 40, 00, 0F, 95, C3, 89, 5D, E4, E8, B7, 62, 00, 00, 85, C0, 75, 08, 6A, 1C, E8, DC, 00, 00, 00, 59, E8...
 
[+]

Entropy:
6.4522

Code size:
309 KB (316,416 bytes)

Scheduled Task
Task name:
d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2

Trigger:
Logon (Runs on logon)

Action:
d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2.exe \couusxvr \liupsnyl='iwebar' \pjzvy=35510 \vjmmfvm


Remove d3e8ef17-28f9-468e-9e7f-1740a36e7bd5-2.exe - Powered by Reason Core Security